CVE-2006-0996 : Détail

CVE-2006-0996

Cross-site Scripting
A03-Injection
6.94%V3
Network
2006-04-10 16:00 +00:00
2017-10-09 22:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Cross-site scripting (XSS) vulnerability in phpinfo (info.c) in PHP 5.1.2 and 4.4.2 allows remote attackers to inject arbitrary web script or HTML via long array variables, including (1) a large number of dimensions or (2) long values, which prevents HTML tags from being removed.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 27564

Date de publication : 2006-04-02 22:00 +00:00
Auteur : Maksymilian Arciemowicz
EDB Vérifié : Yes

source: https://www.securityfocus.com/bid/17362/info PHP is prone to a cross-site scripting vulnerability. This issue is due to a failure in the application to properly sanitize user-supplied input. An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. PHP is prone to a cross-site scripting vulnerability. This issue is due to a failure in the application to properly sanitize user-supplied input. An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. http://www.example.com/phpinfo.php?cx[][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][][]=[XSS] http://www.example.com/phpinfo.php?cx[]=ccccc..~4096chars...ccc[XSS]

Products Mentioned

Configuraton 0

Php>>Php >> Version 4.4.2

Php>>Php >> Version 5.1.2

References

http://securityreason.com/securityalert/675
Tags : third-party-advisory, x_refsource_SREASON
http://secunia.com/advisories/19775
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21252
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/24484
Tags : vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/20222
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20210
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/17362
Tags : vdb-entry, x_refsource_BID
http://rhn.redhat.com/errata/RHSA-2006-0276.html
Tags : vendor-advisory, x_refsource_REDHAT
http://security.gentoo.org/glsa/glsa-200605-08.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/1290
Tags : vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-320-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2006-0501.html
Tags : vendor-advisory, x_refsource_REDHAT
http://securitytracker.com/id?1015879
Tags : vdb-entry, x_refsource_SECTRACK
http://securityreason.com/achievement_securityalert/34
Tags : third-party-advisory, x_refsource_SREASONRES
http://secunia.com/advisories/19979
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0549.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20951
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21125
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19599
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:074
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19832
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20052
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21564
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2685
Tags : vdb-entry, x_refsource_VUPEN
http://marc.info/?l=php-cvs&m=114374620416389&w=2
Tags : mailing-list, x_refsource_MLIST
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.